From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id 95113C6FA90 for ; Mon, 19 Sep 2022 19:10:30 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229711AbiISTK2 (ORCPT ); Mon, 19 Sep 2022 15:10:28 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:41458 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229656AbiISTKX (ORCPT ); Mon, 19 Sep 2022 15:10:23 -0400 Received: from mail-pj1-x1029.google.com (mail-pj1-x1029.google.com [IPv6:2607:f8b0:4864:20::1029]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A560625C50 for ; Mon, 19 Sep 2022 12:10:20 -0700 (PDT) Received: by mail-pj1-x1029.google.com with SMTP id fv3so672094pjb.0 for ; Mon, 19 Sep 2022 12:10:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:from:to:cc:subject:date; bh=uHDCmC+fkGgZQ7BzMPp6c7XrTAwkaI5bKq16AmgDePo=; b=FzLZKvxtooNg2nIQsy5+eM5f7fy1lAzBB2VA1wO/c/z5x+mIvht2HeQTpz0+O2GNON qYfCZIIQd7vVS1ydcSUk98uZRncHJ8NJqsBYal/77hLUDVgkbWXOBd+hz5VEBE58svml 7veNt7a5mrys0Ba0zXNGukgmilRYcWUK1G5Ld55DCw1aaAWGjuHTYvwOXM55fy1GZCq2 /HIYNCCaMOBCvVP4bTRqEX/0Cg2d5v66Gen6iUYVbeQoaRoKlz+CSMn6594FqKI3OBOx CgWqKCHmKyJawz7IbqlOUC2g8zhLuRqDNc0zsCq7DTjXNqPS5WtBOOhuXN/fLqvu7Nx+ YhhA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:x-gm-message-state:from:to:cc:subject:date; bh=uHDCmC+fkGgZQ7BzMPp6c7XrTAwkaI5bKq16AmgDePo=; b=HgRFMki/tLnzTWsHh/xrKsYsGubhHcP+Vsg4JgPffwxw35NiWrDfrC0VgFXvoOnYWs 8NqEPo1wacQlmrSOn1hsqem6R8DT36fxo1Ne4u7DMkaM55kRkeiL4btqFglbANlXt7yY lq+Cnidg5Aoca/AGPMDaML0iFsM+VDiWhW+ctHJkxUGMEUwna7KWFyr9JQnJnAPiyRWf h73VePKlwZqAI6nTGRvUHbT9DXjYtD1FntXjEiBGa/CsRJ2AKgy2YFEyA1wH2MdXMlJr if20XxbzuIOpJlokoSN05x7KaQIMKEc4XaN2n7zN7jvfubantVeaVf3npUyn5v4qV7G0 zWoA== X-Gm-Message-State: ACrzQf1W7wOA/hIvhXGC+F1FPmmyDEtTxF3Uf3Fq7Q2jB74pZIo7stsX 2I7y7sFZ0rS91l/Lz8huRxeylA== X-Google-Smtp-Source: AMsMyM68H82eEsZf9j6+Lgi2bA7LULrsBpCz2pkVmtzhsIZbm7nIKWn17NC3OpQf7t6rW+ZP9MqtOQ== X-Received: by 2002:a17:90a:b00b:b0:203:a6de:5b0f with SMTP id x11-20020a17090ab00b00b00203a6de5b0fmr1533338pjq.134.1663614619499; Mon, 19 Sep 2022 12:10:19 -0700 (PDT) Received: from google.com (7.104.168.34.bc.googleusercontent.com. [34.168.104.7]) by smtp.gmail.com with ESMTPSA id p187-20020a6229c4000000b00540c24ba181sm20357398pfp.120.2022.09.19.12.10.18 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 19 Sep 2022 12:10:18 -0700 (PDT) Date: Mon, 19 Sep 2022 19:10:15 +0000 From: Sean Christopherson To: David Hildenbrand Cc: Chao Peng , kvm@vger.kernel.org, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-fsdevel@vger.kernel.org, linux-api@vger.kernel.org, linux-doc@vger.kernel.org, qemu-devel@nongnu.org, Paolo Bonzini , Jonathan Corbet , Vitaly Kuznetsov , Wanpeng Li , Jim Mattson , Joerg Roedel , Thomas Gleixner , Ingo Molnar , Borislav Petkov , x86@kernel.org, "H . Peter Anvin" , Hugh Dickins , Jeff Layton , "J . Bruce Fields" , Andrew Morton , Shuah Khan , Mike Rapoport , Steven Price , "Maciej S . Szmigiero" , Vlastimil Babka , Vishal Annapurve , Yu Zhang , "Kirill A . Shutemov" , luto@kernel.org, jun.nakajima@intel.com, dave.hansen@intel.com, ak@linux.intel.com, aarcange@redhat.com, ddutile@redhat.com, dhildenb@redhat.com, Quentin Perret , Michael Roth , mhocko@suse.com, Muchun Song , wei.w.wang@intel.com, Will Deacon , Marc Zyngier , Fuad Tabba Subject: Re: [PATCH v8 1/8] mm/memfd: Introduce userspace inaccessible memfd Message-ID: References: <20220915142913.2213336-1-chao.p.peng@linux.intel.com> <20220915142913.2213336-2-chao.p.peng@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: Precedence: bulk List-ID: X-Mailing-List: linux-api@vger.kernel.org +Will, Marc and Fuad (apologies if I missed other pKVM folks) On Mon, Sep 19, 2022, David Hildenbrand wrote: > On 15.09.22 16:29, Chao Peng wrote: > > From: "Kirill A. Shutemov" > > > > KVM can use memfd-provided memory for guest memory. For normal userspace > > accessible memory, KVM userspace (e.g. QEMU) mmaps the memfd into its > > virtual address space and then tells KVM to use the virtual address to > > setup the mapping in the secondary page table (e.g. EPT). > > > > With confidential computing technologies like Intel TDX, the > > memfd-provided memory may be encrypted with special key for special > > software domain (e.g. KVM guest) and is not expected to be directly > > accessed by userspace. Precisely, userspace access to such encrypted > > memory may lead to host crash so it should be prevented. > > Initially my thaught was that this whole inaccessible thing is TDX specific > and there is no need to force that on other mechanisms. That's why I > suggested to not expose this to user space but handle the notifier > requirements internally. > > IIUC now, protected KVM has similar demands. Either access (read/write) of > guest RAM would result in a fault and possibly crash the hypervisor (at > least not the whole machine IIUC). Yep. The missing piece for pKVM is the ability to convert from shared to private while preserving the contents, e.g. to hand off a large buffer (hundreds of MiB) for processing in the protected VM. Thoughts on this at the bottom. > > This patch introduces userspace inaccessible memfd (created with > > MFD_INACCESSIBLE). Its memory is inaccessible from userspace through > > ordinary MMU access (e.g. read/write/mmap) but can be accessed via > > in-kernel interface so KVM can directly interact with core-mm without > > the need to map the memory into KVM userspace. > > With secretmem we decided to not add such "concept switch" flags and instead > use a dedicated syscall. > I have no personal preference whatsoever between a flag and a dedicated syscall, but a dedicated syscall does seem like it would give the kernel a bit more flexibility. > What about memfd_inaccessible()? Especially, sealing and hugetlb are not > even supported and it might take a while to support either. Don't know about sealing, but hugetlb support for "inaccessible" memory needs to come sooner than later. "inaccessible" in quotes because we might want to choose a less binary name, e.g. "restricted"?. Regarding pKVM's use case, with the shim approach I believe this can be done by allowing userspace mmap() the "hidden" memfd, but with a ton of restrictions piled on top. My first thought was to make the uAPI a set of KVM ioctls so that KVM could tightly tightly control usage without taking on too much complexity in the kernel, but working through things, routing the behavior through the shim itself might not be all that horrific. IIRC, we discarded the idea of allowing userspace to map the "private" fd because things got too complex, but with the shim it doesn't seem _that_ bad. E.g. on the memfd side: 1. The entire memfd must be mapped, and at most one mapping is allowed, i.e. mapping is all or nothing. 2. Acquiring a reference via get_pfn() is disallowed if there's a mapping for the restricted memfd. 3. Add notifier hooks to allow downstream users to further restrict things. 4. Disallow splitting VMAs, e.g. to force userspace to munmap() everything in one shot. 5. Require that there are no outstanding references at munmap(). Or if this can't be guaranteed by userspace, maybe add some way for userspace to wait until it's ok to convert to private? E.g. so that get_pfn() doesn't need to do an expensive check every time. static int memfd_restricted_mmap(struct file *file, struct vm_area_struct *vma) { if (vma->vm_pgoff) return -EINVAL; if ((vma->vm_end - vma->vm_start) != ) return -EINVAL; mutex_lock(&data->lock); if (data->has_mapping) { r = -EINVAL; goto err; } list_for_each_entry(notifier, &data->notifiers, list) { r = notifier->ops->mmap_start(notifier, ...); if (r) goto abort; } notifier->ops->mmap_end(notifier, ...); mutex_unlock(&data->lock); return 0; abort: list_for_each_entry_continue_reverse(notifier &data->notifiers, list) notifier->ops->mmap_abort(notifier, ...); err: mutex_unlock(&data->lock); return r; } static void memfd_restricted_close(struct vm_area_struct *vma) { mutex_lock(...); /* * Destroy the memfd and disable all future accesses if there are * outstanding refcounts (or other unsatisfied restrictions?). */ if ( || ???) memfd_restricted_destroy(...); else data->has_mapping = false; mutex_unlock(...); } static int memfd_restricted_may_split(struct vm_area_struct *area, unsigned long addr) { return -EINVAL; } static int memfd_restricted_mapping_mremap(struct vm_area_struct *new_vma) { return -EINVAL; } Then on the KVM side, its mmap_start() + mmap_end() sequence would: 1. Not be supported for TDX or SEV-SNP because they don't allow adding non-zero memory into the guest (after pre-boot phase). 2. Be mutually exclusive with shared<=>private conversions, and is allowed if and only if the entire gfn range of the associated memslot is shared.